Loneyers / TPScan4Burp
ThinkPHP vulnerability scan for BurpSuite
☆16Updated 5 years ago
Alternatives and similar repositories for TPScan4Burp:
Users that are interested in TPScan4Burp are comparing it to the libraries listed below
- Cobalt Strike Aggressor Scripts☆70Updated 5 years ago
- CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)☆44Updated 4 years ago
- CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.☆23Updated 5 years ago
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- webuploader-v-0.1.15未授权-任意文件上传☆51Updated 5 years ago
- mvn clean package -DskipTests☆45Updated last year
- fastjson-1.2.61-RCE☆33Updated 5 years ago
- ☆32Updated 4 years ago
- CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.☆25Updated 4 years ago
- F5 BIG-IP RCE CVE-2020-5902 automatic check tool☆61Updated 4 years ago
- CVE-2020-11651&&CVE-2020-11652 EXP☆24Updated last year
- Cobalt Strike系列☆17Updated 5 years ago
- 一键生成Java代码的burp插件/Generate Java script for fuzzing in Burp。☆50Updated 3 years ago
- Shiro RememberMe 1.2.4 反序列化 漏洞☆53Updated 5 years ago
- ☆23Updated 3 years ago
- 子域名监控式漏扫☆42Updated 4 years ago
- 此脚本用于测试 Rdies 未授权访问,在没权限写ssh私钥和定时任务又不知道web绝对路径的情况下,进行WEB目录探测☆73Updated 5 years ago
- 资产扫描工具☆46Updated 4 years ago
- Exploit_Scripts☆24Updated 3 years ago
- WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar☆79Updated 3 years ago
- ☆69Updated 4 years ago
- 利用递归,通过匹配网页源码里的子域内容收集所有的子域信息,可收集四级五级等多级子域名。☆33Updated 6 years ago
- CVE-2019-0230 & s2-059 poc.☆35Updated 4 years ago
- 过各waf注入上传等☆26Updated 6 years ago